Moobot Eyes Vulnerabilities in D Link Routers

14-Sep-22

In an attack wave that targets both the new and old vulnerable D-Link routers, the Moobot botnet, a version of the Mirai botnet, has reappeared. Early in August, the assaults were identified by Palo Alto Networks Unit 42 researchers.

DDoS services are typically provided by botnet operators to third-party customers in order to disrupt online services and websites. In most cases, the compromised devices are used by the attackers to carry out DDoS attacks. Read More…